On the Connection between t-Closeness and Differential Privacy for Data Releases

Josep Domingo-Ferrer

2013

Abstract

.

References

  1. Domingo-Ferrer, J. (2008). A critique of k-anonymity and some of its enhancements. In Proceedings of ARES/PSAI 2008, IEEE Computer Society, pp. 990- 993.
  2. Domingo-Ferrer, J. and Torra, V. (2005). Ordinal, continuous and heterogeneous k-anonymity through microaggregation. Data Mining and Knowledge Discovery, 11(2):195-212.
  3. Dwork, C. (2006). Differential privacy. In Proc. 33rd International Colloquium on Automata, Languages and Programming (ICALP), LNCS 4052, Springer, pp. 1- 12.
  4. Dwork, C. (2011). A firm foundation for private data analysis. Communications of the ACM, 54(1):86-95.
  5. Li, N., Li, T., and Venkatasubramanian, S. (2007). t-Closeness: privacy beyond k-anonymity and ldiversity. In Proceedings of IEEE ICDE 2007.
  6. Machanavajjhala, A., Gehrke, J., Kiefer, D., and Venkitasubramanian, M. (2006) l-Diversity: privacy beyond k-anonymity. In Proceedings of IEEE ICDE 2006.
  7. Samarati, P. (2001). Protecting respondents' identities in microdata release. IEEE Transactions on Knowledge and Data Engineering, 13(6):1010-1027.
  8. Samarati, P., and Sweeney, L. (1998). Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. SRI International Report.
  9. Soria-Comas, J., Domingo-Ferrer, J., Sánchez, D., and Martínez, S. (2013). Improving the utility of differentially private data releases via k-anonymity. In 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications -IEEE TrustCom 2013, Melbourne, Australia, July 16-18, 2013 (to appear).
  10. Truta, T.M. and Vinay, B. (2006). Privacy protection: psensitive k-anonymity property. In 2nd International Workshop on Privacy Data Management PDM 2006, IEEE Computer Society, p. 94.
Download


Paper Citation


in Harvard Style

Domingo-Ferrer J. (2013). On the Connection between t-Closeness and Differential Privacy for Data Releases . In Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013) ISBN 978-989-8565-73-0, pages 478-481. DOI: 10.5220/0004500904780481


in Bibtex Style

@conference{secrypt13,
author={Josep Domingo-Ferrer},
title={On the Connection between t-Closeness and Differential Privacy for Data Releases},
booktitle={Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)},
year={2013},
pages={478-481},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004500904780481},
isbn={978-989-8565-73-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)
TI - On the Connection between t-Closeness and Differential Privacy for Data Releases
SN - 978-989-8565-73-0
AU - Domingo-Ferrer J.
PY - 2013
SP - 478
EP - 481
DO - 10.5220/0004500904780481